https://bayt.page.link/twCQHiVuUWkJRiSg9
Create a job alert for similar positions

Job Description

Help AG is looking for a talented and experienced Senior Offensive Cybersecurity Consultant who will be responsible to deliver vulnerability assessment and penetration testing services for internal/external assets, web applications, mobile platforms and network/infrastructure. The candidate will also include conducting source code review and audit, in addition to red teaming and purple teaming exercises.



Responsibilities:


  • Perform the vulnerability assessment and penetration testing as per Help AG’s methodology and scope of the assigned project.
  • Populate the VA and PT knowledge base with new learned techniques, attacks or zero-day findings.
  • Update Help AG penetration testing guidelines by documenting the newly added attacks and procedures to the methodology.
  • Attend technical customer meetings and present Help AG portfolio and services.
  • Provide appropriate effort sizing during presales phase.
  • Research new threats.
  • Perform security assessments independently.
  • Perform software development code review.
  • Perform web-based penetration testing.
  • Perform static/dynamic code audit with manual verification.
  • Perform network and server-based security audit and penetration testing.
  • Perform red/purple teaming exercises.

Qualifications & Skills:


  • Bachelor or MSc in Computer Science or relevant degree.
  • Minimum five years of experience in offensive security domain.
  • Knowledge in programming technologies and web-based programming
  • Quick learner, self-motivated and eager to learn.
  • Good understanding of software development lifecycle.
  • Technical writing (including articles, demonstrations, reports and technical blogs)
  • Good presentation skills.
  • OSCP or OSCE certified.
  • SANS certifications are preferred.

Benefits:


  • Health insurance with one of the leading global providers for medical insurance.
  • Career progression and growth through challenging projects and work.
  • Employee engagement activities throughout the year.
  • Tailored training & development program.

About Us:



Help AG is the cybersecurity arm of e& enterprise (formerly Etisalat Digital) and provides leading enterprise businesses and governments across the Middle East with strategic consultancy combined with tailored information security services and solutions that address their diverse requirements, enabling them to evolve securely with a competitive edge.


Present in the Middle East since 2004, Help AG was strategically acquired by e& (formerly Etisalat Group) in Feb 2020, hence creating a cybersecurity and digital transformation powerhouse in the region.


Help AG has firmly established itself as the region's trusted IT security advisor by remaining vendor-agnostic, trustworthy, independent, and cybersecurity focused. With best-of-breed technologies from industry-leading vendor partners, expertly qualified service delivery teams and a state-of-the-art consulting practice, Help AG delivers unmatched value to its customers by strengthening their cyber defences and safeguarding their business.


Job Details

Job Location
Riyadh Saudi Arabia
Company Industry
Other Business Support Services
Company Type
Unspecified
Employment Type
Unspecified
Monthly Salary Range
Unspecified
Number of Vacancies
Unspecified

Do you need help in adding the right mix of strong keywords to your CV?

Let our experts design a Professional CV for you.

You have reached your limit of 15 Job Alerts. To create a new Job Alert, delete one of your existing Job Alerts first.
Similar jobs alert created successfully. You can manage alerts in settings.
Similar jobs alert disabled successfully. You can manage alerts in settings.